Getting Started

The HID Approve SDK enables mobile applications to integrate with ActivID Authentication Server (AS), ActivID Appliance and HID Authentication Service to authenticate users before they can proceed with operations a service provider wants to protect.

Typical use cases are:

  • Provisioning, when the mobile device is registered for a service and keys are generated
  • Authentication to a service with a One-Time Password (OTP) generated on the mobile device
  • Authentication to a service by signing a challenge sent by push notification
  • Approval of a service operation (for example, a banking transaction) by signing a challenge sent by push notification
  • Key renewal, allowing the renewal of service keys before expiration without interruption of service

This online guide describes the classes and parameters of the HID Approve SDK public API. It also provides implementation and security recommendations.

It is intended for developers and/or system integrators who integrate software components with the HID Approve SDK and one of the HID authentication servers/service. Readers must be experienced in developing applications for at least one of the supported platforms.

For further details about the SDK, see HID Approve SDK Object Model.

Delivery Description

The HID Approve SDK package is organized as follows:

  • Windows - contains a Microsoft NuGet package to install on development machines, samples and API documentation
  • SDK Release Notes
Note: In general, it is recommended that you do not call the SDK in the main UI thread.

Runtime Requirements

Supported Platforms

The HID Approve SDK 4.8 is supported on the following platforms:

 

Microsoft® Windows®

Version

10 and 11

Comment

Microsoft .NET 6.0 applications

* Trusted Execution Environment (that is, devices with “Hardware-backed credential storage”). Alternatively, devices with no TEE present will use “Software credential storage”.

Supported Servers

The HID Approve SDK 4.8 is compliant with the following servers:

  • ActivID Authentication Server 7.3.1 and later
  • ActivID Appliance 8.0 and later
  • HID Authentication Service (cloud platform)

For the relevant product documentation, see Advanced Authentication.

Secure Application Development

For guidelines on developing a secure application (such as coding practices), see Secure Application Development.

Configuration Best Practices

For best practices and information concerning options designed to secure the operations of HID Approve, see Configuration Security Best Practices.

Migrating from a Previous SDK Version

It is not possible to migrate to version 4.8 from a previous version of the SDK for Windows.

See also:

Deploying the ActivID Push-Based Validation Solution with ActivID AS

Deploying the ActivID Push-Based Validation Solution with ActivID Appliance

HID Approve with the HID Authentication Service